OpenDNS Raises $35M From Cisco For Its Cloud-Based Enterprise Network Security As A Service

Cloud-based enterprise network security company OpenDNS has raised $35 million in Series C funding from Greylock Partners, Sequoia Capital, Sutter Hill Ventures, Glynn Capital, Cisco, Evolution Equity, Lumia Capital, Mohr Davidow Ventures, and Northgate Capital. This brings the company’s total funding to $53 million.

Founded in 2005, OpenDNS originally launched as a way for consumers to connect safely to the Internet. The company offered free DNS controls alongside parental and organizational filtering (i.e. giving parents control over what their kids have access to on their home network, etc.), providing an alternative way for consumers to protect themselves from having their search terms hijacked by ISPs.

But around 2009, founder David Ulevitch saw a broader opportunity in the network security space for large companies and enterprises that are increasingly susceptible to sophisticated malware and botnet attacks.

The company launched a cloud-delivered security solution, called Umbrella, that protects businesses and their users regardless of where they work and what devices they use to connect to the Internet. OpenDNS is now extending their platform to be a pathway to layer on solutions, giving IT admins an extension of their network perimeters.

The company has built out 22 data centers that had the ability to carry tremendous volumes of traffic needed by these enterprise companies. From a product standpoint, OpenDNS gives IT cloud-based software that monitors and secures every device that connects to a business’ network, from anywhere in the world and even for the devices that leave.

Business_Product_Overview___OpenDNSThe onboarding process takes minutes as opposed to days with traditional incumbent security networks that offer on-premise hardware. And admins can create different security policies for different offices and users. For example, an admin can set from the cloud that all iPhone users in a particular network cannot be logged. From the actual employee standpoint, there is no app to download and users barely interact with OpenDNS.

And the company’s Umbrella Security Labs research team is mining much of the security data to help predict malware attacks before they actually take place. The goal is to create a threat intelligence platform that predicts future threat origins, and the company says that every second, it processes and learns from more than 1 million new Internet events to discover and predict when and where on the Internet new attacks are being staged.

The new funding will be used to hire engineers, invest in R&D, open an East Coast sales office and expand internationally.

OpenDNS currently has 50 million daily active users of its services and more than 10,000 enterprise customers using its security solutions. We’re told the company’s clients include some of the largest multinational corporations in the world, including BP. H&R Block and Nvidia are also customers. We’re told sales have grown over 100 percent this past year.

The key to OpenDNS’s success is that it is cloud-based, explains Ulevitch, and it can scale easier without having to worry about hardware. The other contributing factor to OpenDNS’ success is the way we work these days. Employees view and access content on mobile devices, and old-school networks that most businesses invested in years ago will not protect this data. The traditional security appliance approach of “build a firewall around the corporate network” fails to scale and can’t be applied to the mobile enterprise world.

Clearly networking giant Cisco agrees.